GB2595405A8 - Platform for generation of passwords and/or email addresses - Google Patents

Platform for generation of passwords and/or email addresses Download PDF

Info

Publication number
GB2595405A8
GB2595405A8 GB2112177.7A GB202112177A GB2595405A8 GB 2595405 A8 GB2595405 A8 GB 2595405A8 GB 202112177 A GB202112177 A GB 202112177A GB 2595405 A8 GB2595405 A8 GB 2595405A8
Authority
GB
United Kingdom
Prior art keywords
email address
hash
generation
string
generation system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB2112177.7A
Other versions
GB202112177D0 (en
GB2595405A (en
Inventor
Hugh Thomas Dymond Michael
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Phantomkey Technology Ltd
Phantomkey Tech Ltd
Original Assignee
Phantomkey Technology Ltd
Phantomkey Tech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Phantomkey Technology Ltd, Phantomkey Tech Ltd filed Critical Phantomkey Technology Ltd
Publication of GB202112177D0 publication Critical patent/GB202112177D0/en
Publication of GB2595405A publication Critical patent/GB2595405A/en
Publication of GB2595405A8 publication Critical patent/GB2595405A8/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Abstract

A method of generating an email address for a user to use with a digital resource by receiving a request for generation or regeneration of a phantom email address for use with the digital resource and in an email generation system, concatenating a plurality of email address input data elements into a requested email address input data string 402, applying a hashing algorithm to the data string to generate a hash 404, applying a hash-to-string function to convert the hash to a local part of a phantom email address 408, appending a domain part to the local part and notifying the remote client device of the complete email address, and purging the email address generation system of the local part. The email address generation system may also include a system database arranged to store a username and a randomiser for each user. The randomiser may be a randomly ordered string of different characters.
GB2112177.7A 2015-04-30 2016-04-22 Platform for generation of passwords and/or email addresses Withdrawn GB2595405A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1507436.2A GB201507436D0 (en) 2015-04-30 2015-04-30 Digital security management platform
GB1717724.7A GB2553988B (en) 2015-04-30 2016-04-22 Digital Security Management Platform

Publications (3)

Publication Number Publication Date
GB202112177D0 GB202112177D0 (en) 2021-10-06
GB2595405A GB2595405A (en) 2021-11-24
GB2595405A8 true GB2595405A8 (en) 2021-12-15

Family

ID=53488961

Family Applications (3)

Application Number Title Priority Date Filing Date
GBGB1507436.2A Ceased GB201507436D0 (en) 2015-04-30 2015-04-30 Digital security management platform
GB1717724.7A Active GB2553988B (en) 2015-04-30 2016-04-22 Digital Security Management Platform
GB2112177.7A Withdrawn GB2595405A (en) 2015-04-30 2016-04-22 Platform for generation of passwords and/or email addresses

Family Applications Before (2)

Application Number Title Priority Date Filing Date
GBGB1507436.2A Ceased GB201507436D0 (en) 2015-04-30 2015-04-30 Digital security management platform
GB1717724.7A Active GB2553988B (en) 2015-04-30 2016-04-22 Digital Security Management Platform

Country Status (3)

Country Link
US (2) US11062018B2 (en)
GB (3) GB201507436D0 (en)
WO (1) WO2016174397A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3514711A1 (en) * 2018-01-18 2019-07-24 Fernanda Analia Diaz Novel access management solution for endpoint, servers and applications with automated password rotation functionality
US11210387B2 (en) * 2018-08-16 2021-12-28 Cyberark Software Ltd. Detecting and preventing unauthorized credential change
WO2022032255A1 (en) * 2020-08-05 2022-02-10 Pawel Matykiewicz Secure unique glyph carrier configured to interface with customizable finite state machine
CN114491187B (en) * 2022-01-20 2022-11-18 重庆市规划和自然资源调查监测院 Intelligent natural resource monitoring integrated system

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7051209B1 (en) 2000-06-29 2006-05-23 Intel Corporation System and method for creation and use of strong passwords
US7114080B2 (en) * 2000-12-14 2006-09-26 Matsushita Electric Industrial Co., Ltd. Architecture for secure remote access and transmission using a generalized password scheme with biometric features
CN1316397C (en) * 2001-02-12 2007-05-16 Emc公司 System and method of indexing unique electronic mail messages and uses for same
US7171679B2 (en) * 2002-01-07 2007-01-30 International Business Machines Corporation Generating and maintaining encrypted passwords
US20030226040A1 (en) * 2002-06-03 2003-12-04 International Business Machines Corporation Controlling access to data stored on a storage device of a trusted computing platform system
US20040025026A1 (en) * 2002-08-02 2004-02-05 Karp Alan H. System-specific passwords
US7072944B2 (en) * 2002-10-07 2006-07-04 Ebay Inc. Method and apparatus for authenticating electronic mail
KR101278074B1 (en) * 2005-05-11 2013-07-30 소니 주식회사 Server device, device-correlated registration method, and recording medium
JP2008276657A (en) * 2007-05-02 2008-11-13 Terukichi Kobayashi Mail transfer device, mail transfer method, and program
US8806590B2 (en) * 2008-06-22 2014-08-12 Microsoft Corporation Signed ephemeral email addresses
US7966377B2 (en) * 2008-09-04 2011-06-21 International Business Machines Corporation Delivering and replying to email using hidden address
US20100186070A1 (en) * 2009-01-22 2010-07-22 Mcalear James A System, device and method for secure provision of key credential information
US8590022B2 (en) * 2009-02-26 2013-11-19 Blackberry Limited Authentication using a wireless mobile communication device
JP5344588B2 (en) * 2009-03-27 2013-11-20 キヤノン株式会社 Information processing apparatus, information processing apparatus control method, and control program
US9619782B2 (en) * 2010-02-19 2017-04-11 Peter Newman Golder Apparatus and method for processing under data and electronic mail messaging
US8640212B2 (en) * 2010-05-27 2014-01-28 Red Hat, Inc. Securing passwords with CAPTCHA based hash when used over the web
US8918853B2 (en) * 2011-06-29 2014-12-23 Sharp Laboratories Of America, Inc. Method and system for automatic recovery from lost security token on embedded device
ES2676394T3 (en) * 2012-01-16 2018-07-19 Carlos TICÓ FARRÉ A procedure, a system and a computer program product to certify that a destination email server has received an email message sent by a sender to at least one destination address
KR101416537B1 (en) * 2012-04-18 2014-07-09 주식회사 로웸 User authentication method using icon combined with input pattern password input apparatus
CN103516608A (en) * 2012-06-26 2014-01-15 国际商业机器公司 Method and apparatus for router message
US9021269B2 (en) * 2012-07-18 2015-04-28 TapLink, Inc. Blind hashing
US20150095162A1 (en) * 2013-09-27 2015-04-02 Gabriel Jakobson Method and systems for online advertising to users using fictitious user idetities
WO2015070341A1 (en) * 2013-11-14 2015-05-21 Pleasant Solutions Inc. System and method for credentialed access to a remote server
US20160110775A1 (en) * 2014-10-15 2016-04-21 Ali Moiz System and Method for Hash Desktop to Mobile Referral System
US11206133B2 (en) * 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US10507795B1 (en) * 2018-08-06 2019-12-17 Ford Global Technologies, Llc Vehicle-based password
US11803481B2 (en) * 2019-02-28 2023-10-31 Hewlett Packard Enterprise Development Lp Data anonymization for a document editor

Also Published As

Publication number Publication date
US20210342438A1 (en) 2021-11-04
GB201717724D0 (en) 2017-12-13
US20180144122A1 (en) 2018-05-24
GB2553988B (en) 2021-10-06
GB201507436D0 (en) 2015-06-17
GB202112177D0 (en) 2021-10-06
GB2553988A (en) 2018-03-21
WO2016174397A1 (en) 2016-11-03
GB2595405A (en) 2021-11-24
US11062018B2 (en) 2021-07-13

Similar Documents

Publication Publication Date Title
GB2595405A8 (en) Platform for generation of passwords and/or email addresses
BR112016028287A2 (en) semi-deterministic digital signature generation
WO2016126052A3 (en) Authentication method and system
CO2018004808A2 (en) Blockchain-based identity and transaction platform
WO2016018472A3 (en) Content-based association of device to user
JP2014199672A5 (en)
BR112017020550A2 (en) evolved virtual session management (virtual esm) from multiple concomitant contexts
WO2015073422A3 (en) System and method for updating an encryption key across a network
EP3073669A3 (en) Methods and systems for key generation
NZ720190A (en) System and methods for encrypting data
JP2016512675A5 (en)
MX347812B (en) Using inverse operators for queries on online social networks.
NZ734330A (en) Hash tag load balancing
CN105721390A (en) Encrypted storage method and encrypted storage device
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
MX356939B (en) Method and system for generating an advanced storage key in a mobile device without secure elements.
WO2016109672A3 (en) Feed data storage and query
GB2538927A (en) Methods and apparatus to identify media using hash keys
JP2016535310A5 (en)
RU2015151343A (en) ELECTRONIC BLOCK ENCRYPTION DEVICE SUITABLE FOR OBFUSION
WO2015031458A3 (en) Methods and apparatuses for prime number generation and storage
EP3367292A3 (en) Distributed data method for encrypting data
WO2020101979A3 (en) Systems and methods for managing data based on secret sharing
PH12017501052A1 (en) Authentication method
MX2018001255A (en) System and method for the creation and use of visually- diverse high-quality dynamic visual data structures.

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)